Skip to content

Directory Bruteforce

Concept

Directory Bruteforce is a way to find hidden and/or non-ranked directories/files on a website that allows an attacker to read possible sensitive files on the server. This might include application code and data, credentials for back-end systems, and sensitive operating system files. The effective way to do a brute-force is to have knowledge of a technology used by the webserver.

Tools

References